Analysis

  • max time kernel
    157s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 21:00

General

  • Target

    origin.exe

  • Size

    552KB

  • MD5

    fd49a17b3d4bfe10a79a8f6c25f72f50

  • SHA1

    a25885590c16d80d46846d75f1f7646bfc26c005

  • SHA256

    7df4c22eb854a3167a7f606f9ad2baf1d6fff8ac85c8b4d265248e272afdbaab

  • SHA512

    3049f06b75f8ec88ffb75cdd97ac68c63f0ef4cf9d53791a6bdda0886f9021fea1b470f2b8a137ef9d4d3dac15773562878b11657f11ce041b4cfa3416d1a762

  • SSDEEP

    12288:GPqfpmguB1C6MgG4WymunsifuHqDoCu9l9jq:IqfpmguvC6zG46u+HqDoL9j

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\origin.exe
    "C:\Users\Admin\AppData\Local\Temp\origin.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oyGqcapvIL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oyGqcapvIL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE09C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4672
    • C:\Users\Admin\AppData\Local\Temp\origin.exe
      "C:\Users\Admin\AppData\Local\Temp\origin.exe"
      2⤵
        PID:2120
      • C:\Users\Admin\AppData\Local\Temp\origin.exe
        "C:\Users\Admin\AppData\Local\Temp\origin.exe"
        2⤵
          PID:4708
        • C:\Users\Admin\AppData\Local\Temp\origin.exe
          "C:\Users\Admin\AppData\Local\Temp\origin.exe"
          2⤵
            PID:1424
          • C:\Users\Admin\AppData\Local\Temp\origin.exe
            "C:\Users\Admin\AppData\Local\Temp\origin.exe"
            2⤵
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4448
            • C:\Users\Admin\Documents\internetexploer.exe
              "C:\Users\Admin\Documents\internetexploer.exe"
              3⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4512
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oyGqcapvIL.exe"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2612
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oyGqcapvIL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp965F.tmp"
                4⤵
                • Creates scheduled task(s)
                PID:1068
              • C:\Users\Admin\Documents\internetexploer.exe
                "C:\Users\Admin\Documents\internetexploer.exe"
                4⤵
                • Executes dropped EXE
                PID:1876

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          24130dcae648a64e8f4eca6bfab47e7a

          SHA1

          7936f770837f47791111bf240642462d01af6688

          SHA256

          b5761000e44a2707b4215de594afe8c5bb404526714a107eb38f4fff88e6d219

          SHA512

          e1de1cdc3ab42719607bf6ea594db63e9437e384fc326a63eb61e8ef212cae9f4d471f5751357a5ca4da0ba898acb4af9a618c176c1a0ccef5394ad53cfc2005

        • C:\Users\Admin\AppData\Local\Temp\tmp965F.tmp
          Filesize

          1KB

          MD5

          0ec447f4eb5393815a15ba81e07ee72a

          SHA1

          d28e1247efe8fca16dc2ae29e63d47a12af1d6c7

          SHA256

          544a62aaa4aa4051523d97f2bc75b4355177ac25cfadb50aa7569bc9da096848

          SHA512

          b098072e3888f9339fae84ef07d2c205c8f72ebfd7e876aad66933ff72da2d206b83d1027d6f9d6a9ed2f947e30139c4c4fb3679bd92f259b7c56687ff63ed44

        • C:\Users\Admin\AppData\Local\Temp\tmpE09C.tmp
          Filesize

          1KB

          MD5

          0ec447f4eb5393815a15ba81e07ee72a

          SHA1

          d28e1247efe8fca16dc2ae29e63d47a12af1d6c7

          SHA256

          544a62aaa4aa4051523d97f2bc75b4355177ac25cfadb50aa7569bc9da096848

          SHA512

          b098072e3888f9339fae84ef07d2c205c8f72ebfd7e876aad66933ff72da2d206b83d1027d6f9d6a9ed2f947e30139c4c4fb3679bd92f259b7c56687ff63ed44

        • C:\Users\Admin\Documents\internetexploer.exe
          Filesize

          552KB

          MD5

          fd49a17b3d4bfe10a79a8f6c25f72f50

          SHA1

          a25885590c16d80d46846d75f1f7646bfc26c005

          SHA256

          7df4c22eb854a3167a7f606f9ad2baf1d6fff8ac85c8b4d265248e272afdbaab

          SHA512

          3049f06b75f8ec88ffb75cdd97ac68c63f0ef4cf9d53791a6bdda0886f9021fea1b470f2b8a137ef9d4d3dac15773562878b11657f11ce041b4cfa3416d1a762

        • C:\Users\Admin\Documents\internetexploer.exe
          Filesize

          552KB

          MD5

          fd49a17b3d4bfe10a79a8f6c25f72f50

          SHA1

          a25885590c16d80d46846d75f1f7646bfc26c005

          SHA256

          7df4c22eb854a3167a7f606f9ad2baf1d6fff8ac85c8b4d265248e272afdbaab

          SHA512

          3049f06b75f8ec88ffb75cdd97ac68c63f0ef4cf9d53791a6bdda0886f9021fea1b470f2b8a137ef9d4d3dac15773562878b11657f11ce041b4cfa3416d1a762

        • C:\Users\Admin\Documents\internetexploer.exe
          Filesize

          552KB

          MD5

          fd49a17b3d4bfe10a79a8f6c25f72f50

          SHA1

          a25885590c16d80d46846d75f1f7646bfc26c005

          SHA256

          7df4c22eb854a3167a7f606f9ad2baf1d6fff8ac85c8b4d265248e272afdbaab

          SHA512

          3049f06b75f8ec88ffb75cdd97ac68c63f0ef4cf9d53791a6bdda0886f9021fea1b470f2b8a137ef9d4d3dac15773562878b11657f11ce041b4cfa3416d1a762

        • memory/1068-170-0x0000000000000000-mapping.dmp
        • memory/1424-145-0x0000000000000000-mapping.dmp
        • memory/1876-173-0x0000000000000000-mapping.dmp
        • memory/1876-177-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/1876-179-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/1876-181-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/2120-143-0x0000000000000000-mapping.dmp
        • memory/2612-180-0x0000000070A20000-0x0000000070A6C000-memory.dmp
          Filesize

          304KB

        • memory/2612-169-0x0000000000000000-mapping.dmp
        • memory/4448-146-0x0000000000000000-mapping.dmp
        • memory/4448-147-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/4448-149-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/4448-157-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/4448-153-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/4512-154-0x0000000000000000-mapping.dmp
        • memory/4672-139-0x0000000000000000-mapping.dmp
        • memory/4708-144-0x0000000000000000-mapping.dmp
        • memory/4944-133-0x0000000005770000-0x0000000005D14000-memory.dmp
          Filesize

          5.6MB

        • memory/4944-134-0x0000000005260000-0x00000000052F2000-memory.dmp
          Filesize

          584KB

        • memory/4944-135-0x0000000005D20000-0x0000000005EC6000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-136-0x0000000005240000-0x000000000524A000-memory.dmp
          Filesize

          40KB

        • memory/4944-137-0x0000000001290000-0x000000000132C000-memory.dmp
          Filesize

          624KB

        • memory/4944-132-0x00000000007F0000-0x000000000087A000-memory.dmp
          Filesize

          552KB

        • memory/5060-161-0x0000000006860000-0x000000000687E000-memory.dmp
          Filesize

          120KB

        • memory/5060-140-0x0000000004D00000-0x0000000004D36000-memory.dmp
          Filesize

          216KB

        • memory/5060-165-0x00000000078C0000-0x0000000007956000-memory.dmp
          Filesize

          600KB

        • memory/5060-166-0x0000000007870000-0x000000000787E000-memory.dmp
          Filesize

          56KB

        • memory/5060-167-0x0000000007980000-0x000000000799A000-memory.dmp
          Filesize

          104KB

        • memory/5060-168-0x0000000007960000-0x0000000007968000-memory.dmp
          Filesize

          32KB

        • memory/5060-150-0x00000000052E0000-0x0000000005302000-memory.dmp
          Filesize

          136KB

        • memory/5060-163-0x0000000007640000-0x000000000765A000-memory.dmp
          Filesize

          104KB

        • memory/5060-142-0x00000000054F0000-0x0000000005B18000-memory.dmp
          Filesize

          6.2MB

        • memory/5060-164-0x00000000076B0000-0x00000000076BA000-memory.dmp
          Filesize

          40KB

        • memory/5060-162-0x0000000007CC0000-0x000000000833A000-memory.dmp
          Filesize

          6.5MB

        • memory/5060-138-0x0000000000000000-mapping.dmp
        • memory/5060-160-0x0000000070D20000-0x0000000070D6C000-memory.dmp
          Filesize

          304KB

        • memory/5060-159-0x0000000006880000-0x00000000068B2000-memory.dmp
          Filesize

          200KB

        • memory/5060-158-0x00000000062C0000-0x00000000062DE000-memory.dmp
          Filesize

          120KB

        • memory/5060-151-0x0000000005480000-0x00000000054E6000-memory.dmp
          Filesize

          408KB

        • memory/5060-152-0x0000000005BD0000-0x0000000005C36000-memory.dmp
          Filesize

          408KB